2246: LogRhythm - Navigating a Changing Threat Landscape - a podcast by Neil C. Hughes

from 2023-01-23T00:00

:: ::

CISA recently announced critical guidance on threats against organizations using certain forms of multi-factor authentication. The agency urged all organizations to implement phishing-resistant MFA controls in order to prevent phishing and increasingly automated and sophisticated attacks on authentication processes.

With so many phishing attacks targeting credentials to be used in a later campaign, more organizations are getting the hint that they need to have MFA in place for at least those users with access to critical resources and/or valuable data, if not everyone. However, what happens when the threat actor has the credentials but doesn't have the additional forms of authentication?

I invited Sally Vincent, Threat Research Senior Engineer at LogRhythm to join me on Tech Talks Daily. Listen in as we discuss how organizations can identify unusual authentication activity and explore mitigation strategies to stay ahead of phishing attacks.

Tech Talks Daily Podcast Sponsor

Check out Flippa, who is the show sponsor in December. Find out more information at https://flippa.com/tech-talks

Further episodes of The Tech Talks Daily Podcast

Further podcasts by Neil C. Hughes

Website of Neil C. Hughes